Privacy Preserving Data Mining: How Far Can We Go?

[1]  Heikki Mannila,et al.  Levelwise Search and Borders of Theories in Knowledge Discovery , 1997, Data Mining and Knowledge Discovery.

[2]  Ruggero G. Pensa,et al.  Pattern-Preserving k-Anonymization of Sequences and its Application to Mobil- ity Data Mining , 2008, PiLBA.

[3]  Chris Clifton,et al.  Tools for privacy preserving distributed data mining , 2002, SKDD.

[4]  Benny Pinkas,et al.  Cryptographic techniques for privacy-preserving data mining , 2002, SKDD.

[5]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[6]  Maria E. Orlowska,et al.  A reconstruction-based algorithm for classification rules hiding , 2006, ADC.

[7]  Aris Gkoulalas-Divanis,et al.  Reconstruction-based Classification Rule Hiding through Controlled Data Modification , 2009, AIAI.

[8]  Nikos Mamoulis,et al.  Privacy Preservation in the Publication of Trajectories , 2008, The Ninth International Conference on Mobile Data Management (mdm 2008).

[9]  Michael J. Laszlo,et al.  Minimum spanning tree partitioning algorithm for microaggregation , 2005, IEEE Transactions on Knowledge and Data Engineering.

[10]  Ramakrishnan Srikant,et al.  Fast Algorithms for Mining Association Rules in Large Databases , 1994, VLDB.

[11]  Shyue-Liang Wang,et al.  Using unknowns for hiding sensitive predictive association rules , 2005, IRI -2005 IEEE International Conference on Information Reuse and Integration, Conf, 2005..

[12]  Philip S. Yu,et al.  A border-based approach for hiding sensitive frequent itemsets , 2005, Fifth IEEE International Conference on Data Mining (ICDM'05).

[13]  Marco Gruteser,et al.  Protecting Location Privacy Through Path Confusion , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[14]  Hui Xiong,et al.  Preserving privacy in gps traces via uncertainty-aware path cloaking , 2007, CCS '07.

[15]  Steven P. Reiss Practical Data-Swapping: The First Steps , 1980, 1980 IEEE Symposium on Security and Privacy.

[16]  Maria E. Orlowska,et al.  Hiding Classification Rules for Data Sharing with Privacy Preservation , 2005, DaWaK.

[17]  Aris Gkoulalas-Divanis,et al.  An integer programming approach for frequent itemset hiding , 2006, CIKM '06.

[18]  Arbee L. P. Chen,et al.  Hiding Sensitive Association Rules with Limited Side Effects , 2007 .

[19]  Josep Domingo-Ferrer,et al.  Practical Data-Oriented Microaggregation for Statistical Disclosure Control , 2002, IEEE Trans. Knowl. Data Eng..

[20]  Rakesh Agrawal,et al.  Privacy-preserving data mining , 2000, SIGMOD 2000.

[21]  Jaideep Vaidya,et al.  Privacy-Preserving SVM Classification on Vertically Partitioned Data , 2006, PAKDD.

[22]  Yücel Saygin,et al.  Privacy preserving association rule mining , 2002, Proceedings Twelfth International Workshop on Research Issues in Data Engineering: Engineering E-Commerce/E-Business Systems RIDE-2EC 2002.

[23]  Osmar R. Zaïane,et al.  Protecting sensitive knowledge by data sanitization , 2003, Third IEEE International Conference on Data Mining.

[24]  Vijay V. Raghavan,et al.  Impact of Decision-Region Based Classification Mining Algorithms on Database Security , 1999, DBSec.

[25]  Philip S. Yu,et al.  Template-based privacy preservation in classification problems , 2005, Fifth IEEE International Conference on Data Mining (ICDM'05).

[26]  Chris Clifton,et al.  Privacy-preserving distributed mining of association rules on horizontally partitioned data , 2004, IEEE Transactions on Knowledge and Data Engineering.

[27]  Chris Clifton,et al.  Privacy Preserving Naïve Bayes Classifier for Vertically Partitioned Data , 2004, SDM.

[28]  Vassilios S. Verykios,et al.  Disclosure limitation of sensitive rules , 1999, Proceedings 1999 Workshop on Knowledge and Data Engineering Exchange (KDEX'99) (Cat. No.PR00453).

[29]  Gordon Sande,et al.  Exact and Approximate Methods for Data Directed Microaggregation in One or More Dimensions , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[30]  Nikos Mamoulis,et al.  Discovery of Collocation Episodes in Spatiotemporal Data , 2006, Sixth International Conference on Data Mining (ICDM'06).

[31]  Chris Clifton,et al.  Using unknowns to prevent discovery of association rules , 2001, SGMD.

[32]  Rebecca N. Wright,et al.  Privacy-preserving distributed k-means clustering over arbitrarily partitioned data , 2005, KDD '05.

[33]  Dino Pedreschi,et al.  Efficient Mining of Temporally Annotated Sequences , 2006, SDM.

[34]  Keke Chen,et al.  Privacy preserving data classification with rotation perturbation , 2005, Fifth IEEE International Conference on Data Mining (ICDM'05).

[35]  Ira S. Moskowitz,et al.  Parsimonious downgrading and decision trees applied to the inference problem , 1998, NSPW '98.

[36]  Sumit Sarkar,et al.  Maximizing Accuracy of Shared Databases when Concealing Sensitive Patterns , 2005, Inf. Syst. Res..

[37]  LiWu Chang Ira S. Moskowitz A Decision Theoretical Based System for Information Downgrading , 2000 .

[38]  Dino Pedreschi,et al.  Trajectory pattern mining , 2007, KDD '07.

[39]  Elisa Bertino,et al.  Hiding Association Rules by Using Confidence and Support , 2001, Information Hiding.

[40]  Tomasz Imielinski,et al.  Mining association rules between sets of items in large databases , 1993, SIGMOD Conference.

[41]  Sheng Zhong,et al.  Privacy-enhancing k-anonymization of customer data , 2005, PODS.

[42]  George V. Moustakides,et al.  A Max-Min Approach for Hiding Frequent Itemsets , 2006, Sixth IEEE International Conference on Data Mining - Workshops (ICDMW'06).

[43]  Francesco Bonchi,et al.  Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[44]  Yannis Theodoridis,et al.  A quantitative and qualitative ANALYSIS of blocking in association rule hiding , 2004, WPES '04.

[45]  Josep Domingo-Ferrer,et al.  Ordinal, Continuous and Heterogeneous k-Anonymity Through Microaggregation , 2005, Data Mining and Knowledge Discovery.

[46]  Rebecca N. Wright,et al.  A New Privacy-Preserving Distributed k-Clustering Algorithm , 2006, SDM.

[47]  Chris Clifton,et al.  Privacy-Preserving Distributed k-Anonymity , 2005, DBSec.

[48]  Chris Clifton,et al.  Privacy-preserving decision trees over vertically partitioned data , 2005, TKDD.

[49]  Yücel Saygin,et al.  Towards trajectory anonymization: a generalization-based approach , 2008, SPRINGL '08.

[50]  Aris Gkoulalas-Divanis,et al.  Hiding sensitive knowledge without side effects , 2009, Knowledge and Information Systems.

[51]  Chris Clifton,et al.  Using Sample Size to Limit Exposure to Data Mining , 2000, J. Comput. Secur..

[52]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2002, Journal of Cryptology.

[53]  Aris Gkoulalas-Divanis,et al.  Exact Knowledge Hiding through Database Extension , 2009, IEEE Transactions on Knowledge and Data Engineering.

[54]  Dino Pedreschi,et al.  Mobility, Data Mining and Privacy - Geographic Knowledge Discovery , 2008, Mobility, Data Mining and Privacy.

[55]  Yücel Saygin,et al.  Privacy preserving clustering on horizontally partitioned data , 2007, Data Knowl. Eng..

[56]  Yücel Saygin,et al.  Privacy Preserving Spatio-Temporal Clustering on Horizontally Partitioned Data , 2006, DaWaK.

[57]  Francesco Bonchi,et al.  Hiding Sequences , 2007, 2007 IEEE 23rd International Conference on Data Engineering Workshop.

[58]  Elisa Bertino,et al.  Association rule hiding , 2004, IEEE Transactions on Knowledge and Data Engineering.

[59]  Chris Clifton,et al.  Privacy-preserving k-means clustering over vertically partitioned data , 2003, KDD '03.

[60]  Francesco Bonchi,et al.  Hiding Sensitive Trajectory Patterns , 2007 .